What Is Single Sign-on? How It Makes Authentication Simple

June 16, 2020

single sign-on

Time is a precious commodity.

When you help people save time, they reciprocate the gesture with improved performance. The same idea runs parallel with the single sign-on (SSO) feature, which provides fast and seamless access to services that enable business operations.

Single sign-on solutions help users access applications and databases without going through separate authentication processes for each of them repetitively. It allows users to save on time while ensuring assets stay secure.

Undoubtedly, it's a vital element of identity and access management (IAM) across enterprises, which have a designated set of access privileges for the users.

Let's dive deeper into the details now and get a clearer perspective of how single sign-on works.

What is single sign-on?

Single sign-on is an authentication method that enables a user to utilize one set of login credentials for accessing multiple applications.

It eliminates the hassle of remembering complex usernames and passwords for different services by providing a centralized user authentication service where you don't need to prove your identity time and again once you've authenticated.

Avoid confusing a single sign-on with the same sign-on scheme, i.e., directory server authentication, facilitated by the lightweight directory access protocol (LDAP) and stored LDAP databases on servers.

single sign-on vs. same sign-on

In directory server authentication, the system expects you to enter the same login credential to access each application separately. In contrast, for a single sign-on, you need to authenticate only once for accessing various applications and databases.

As applications follow different authentication processes, a single sign-on service provider stores the user's credentials internally and translates them to serve other mechanisms when challenged.

How does single sign-on work?

Single sign-on validates a user with a certificate exchanged between the service provider and the identity provider. The information sent from the identity provider to the service provider is signed on this certificate to ensure that the details are passed on from a trusted resource. 

In the SSO method, the identity information is forwarded in the form of authentication tokens containing information about the user like email address, username, and more. 

Usually, this is the algorithm of SSO login:

  • The user opens the website or application they want to login  to. If the user isn't logged in already, they’re presented with a login page or screen. This usually consists of a single sign-on option.
  • The user then enters the required credentials in the login form, for example, their email and  password.
  • The service provider forwards the information to the SSO system or the identity provider as an SSO token to authenticate the user.
  • The identity provider checks the database to see if the user is already authenticated. 
  • If the user's identity is already verified, a token will be sent back to the service provider to confirm the successful identification. If not, the user will be prompted to authenticate.
  • Once the identity provider releases the authentication confirmation token, it passes through the user's browser to the service provider. 
  • The service provider validates this token.
  • The user is finally granted access to the website or application by the service provider.

Types of single sign-on configurations

There are different types of SSO configurations. These are based on protocols such as Kerberos, security assertion markup language (SAML), and more.

In the Kerberos-based configuration, once the user enters the login credentials, a ticket-granting ticket (TGT) is issued. The TGT is used to acquire service tickets for other applications, which proves the user's identity while accessing them, without the need for re-entering the user credentials.

On the other hand, SAML is an XML-based method that facilitates security information exchange between SAML identity provider and the SAML service provider to enable single sign-on.

A smart card-based authentication prompts the user for a smart card, which holds the user's sign in information. Once the card is used, the applications won't prompt the user to re-enter the credentials.

Use cases of single sign-on

Single sign-on and multi-factor authentication have together made authentication simple and secure for both organizations and institutions. It helps businesses maintain security while providing enhanced usability across all applications and web services, enabling users and admins to focus on a higher priority task.

Enterprise SSO and web SSO

Enterprise SSO (ESSO) solution aims at managing user access across on-premise software in an organization. The office administrator captures the user credentials during the first login and uses them to provide seamless access for subsequent login prompts. In ESSO, the applications are not required to make changes at their end. Still, system administrators are expected to distribute, install, and maintain the SSO solution on each user-facing system.

The development of a new ESSO system is moving toward centralizing user credentials to reduce redundancies in the password management task for IT admins. 

On the other hand, web SSO simplifies the authentication process for web-based applications. Its enforcement agent intercepts the web-traffic and cross-checks user identity with a repository to provide authentication and manage access to servers. As applications are migrating to the cloud, the need for web SSO solutions has become more prominent in simplifying authentications. 

SSO for remote teams

With remote work becoming the new status quo, SSO has expanded its scope to virtually all IT resources. It’s regarded as the true single sign-on experience. IT admins have to expand their technological arsenal and step forward toward a centralized cloud directory service to enable it for the remote teams. 

True single sign-on aims at leveraging an identity provider (IDP) to have a single identity that authenticates a user to anything related to IT, not just applications. As workspaces are moving beyond offices and converging toward homes, many users may not essentially use a Windows operating system where the traditional SSO systems can manage user access. 

IT admins have to rethink their identity and access management plans to serve the modern workforce in a better way, where an SSO solution is expected to be OS/platform-agnostic, protocol-driven, and cloud-based.

Benefits of SSO

Regardless of what purpose you access a website for, a seamless experience is always expected. Nobody likes memorizing separate credentials for accessing sites. With SSO, these issues can be minimized in a snap, along with various additional benefits.

Increased productivity

Login assistance requests to the IT department wastes a whole lot of time and money on both ends. Instead, a single point of access for different platforms reduces waste and increases productivity.

  • Help desk calls: When users only need to remember one set of credentials for different platforms, they won't need tech support as often.
  • User experience: Without the need to switch between different URLs and consistent password resetting, users will have a much better time accessing applications and saving a lot of time as well.

Enhanced security

Since the users only need to remember one set of credentials, they’re more likely to set strong passwords. As a result, the risk of password theft is reduced, thus not posing threats to the integrated platforms.

Additionally, a single sign-on structure can be made extra secure with two-factor authentication or multi-factor authentication.

SSO combined with risk-based authentication 

SSO allows the user to use a principal 'key' to access various web-based platforms. This might be concerning for some  in terms of security. To ensure the safety of each entity in the integrated structure, SSO can be combined with risk-based authentication (RBA). 

RBA allows you and the security team to monitor user behavior on each platform. In unusual user behavior, the wrong IP, multiple login failures,  external identification verification can be demanded. Failing this verification, the IP address or device will be blocked from further access.

This combination can prove extremely useful for preventing cyber crimes, such as data theft, site damage, or resource drainage. 

Reduces password fatigue

Amid raging cybercrime rates, every website demands a unique password. Usually, this calls for a combination of letters in upper and lower case, numbers, and special characters. Remembering various passwords for different websites leads to 'password fatigue'.

Using an SSO method will allow the users to have hassle-free access to the applications, which leads to better user experience, and low password fatigue.  

Hassle-free UX

User experience is a priority for any website. Regardless of how many stunning features you showcase on your site, users will not be willing to continue if the login experience is strenuous.

With an SSO integration, you can provide your users with a modern digital experience. With one-time login requirements and a reduced burden of password fatigue, the user will be saving time.

Shadow IT prevention

Shadow IT refers to the use of unauthorized software in the workplace at the organization's expense. This practice was previously limited to software purchases but has grown exponentially, posing more significant identity theft risks. 

Shadow IT is preventable using the SSO method. IT admins can employ this structure to monitor the employees' activities on workplace servers, ensuring overall safety from cybercrime.

Adoption of company-promoted applications

When the hassle of multiple login credentials isn’t a concern, users have a better time accessing an application. With SSO, this can easily be achieved, creating a better market and advanced adoption rate of the applications promoted by your company.

Challenges in implementing single sign-on

SSO seems like the best solution for most businesses, but it does come with a few challenges that you should be aware of. 

Technical hurdles in integration

The foremost issue that most companies face is the issue of integrating various systems using single sign-on. It’s applicable for both the architecture as well as the security protocols of these systems. 

Currently, most companies operate on ancient ERP or SAP-type systems, which are still far from the modern network structure. On the other hand, modern applications are based on state-of-the-art technological architecture. 

For seamless coordination between such contrasting systems, there is a need for some middle ground. It would provide a common pathway to all these systems and while equipping them with a single sign-on function. 

Currently, you can find an array of such service providers that offer single sign-on features and authorize users who log in on any integrated platforms. It should locate the user's information in the database, inform other applications that the user has already logged in, and authenticate the user's identity. This integration must be available for each relevant entity of the integrated system, for example, mobile application, online store, website, loyalty program, etc. Since the points of integration are diverse, the challenge of ensuring a seamless SSO experience is enormous. 

Interface and consistency

The internal systems used by companies can be monotonous user interfaces. However, these systems must have a standard interface when it comes to the authentication process.

Consistency can be achieved by implementing the same policy and template across all the platforms. However, complete likeness in every application is challenging to accomplish if the projects are developed by different teams, including dedicated product owners and front-end developers. This is because each product owner implements their vision on the project, making outcomes different from the standards.

While implementing SSO, the login page of each platform becomes similar, which is centrally hosted. Resultantly, the login window will be the same across every customer-facing system because it will be a necessary step for all the included systems.

Timeline coordination 

A single sign-on structure involves at least two or more systems. The implementation may be divided into stages; that is, it can be introduced for only one system and then for the others until the full integration is complete. Even after segregating the process into stages, there will still be significant challenges. 

Due to such challenges, it’s better to develop and implement SSO simultaneously across all the relevant systems. Doing so will benefit both the company and its users. The company will save a lot of time, money, and resources by preventing the possibility of repeated trial-and-error. The users will be able to use the centralized login feature across all platforms.

Performance impact

The SSO login process primarily works on a series of redirections between the systems and SSO software. When a user logs in or is automatically logged in due to checking the “Remember Me” option, the underlying redirection takes a while. This is due to a domain change and redirection to another system or website. As a result, the user is made to wait longer. If the SSO system slows down even marginally, all the users across every system will face a delay. 

Slow down from SSO may be caused due to various reasons. For instance, suppose the SSO solution is implemented on two channels. Currently, users from these two channels can access the SSO login page. Then, there are three more channels added to the system simultaneously. Now, users of five channels can access the SSO login page. This sudden increase in traffic can slow down the SSO system, increasing the user's delay period.

Conclusively, staggered implementation of SSO harms its performance. In this particular solution, the login time will undoubtedly deteriorate if the login and authorization process is undertaken by separate systems. 

This issue can be avoided by providing a suitable and elaborate infrastructure to the SSO system to efficiently and quickly handle the requests.

Troubleshooting

As much as SSO is beneficial for an enterprise, it poses certain issues for the parties involved. Before implementing this structure, a company must be ready with a troubleshooting strategy and procedures to handle user complaints. 

All the systems integrated through an SSO structure must have dedicated support teams. Their task is to collect all the reported issues and requests and analyze whether the problem has originated in the company's system, the SSO software, the user's end, or somewhere in the middle. This is arguably the most efficient method to handle all reported problems in the system.

Top 5 single sign-on software

Single sign-on software allows users to sign-in to various applications while using a single set of login credentials. It helps IT administrators to centralize access management while allowing users to navigate across applications seamlessly. SSO's focus lies majorly around providing secure access to enterprise servers instead of managing data and passwords.

To qualify for inclusion in the list, a product must:

  • Use a single portal to provide access to multiple applications and databases
  • Prevent multiple logins by automating authentication
  • Centralize authentication server for accessing multiple applications
  • Offer secure access to data and information
  • Integrate login access to business applications

* Below are the five leading single sign-on software from G2's Winter 2021 Grid® Report. Some reviews may be edited for clarity.

1. Okta

Okta leverages the power of the cloud to provide identity management solutions like SSO that integrate directly with an organization's existing directories and identity systems and more than four thousand other applications. It offers an SSO solution with a full-featured federation engine and flexible access policies.

What users like:

"This is the most trustworthy application I am using for making long-term connections with my team so that they can have access to the various applications for delivering better customer services. Through this tool, I am no more worried about any wrong sign-in into any application. But it provides me a single sign-on option by which it is very easy to get started with the everyday working, and it also has reduced the complaints too as my team is enjoying the faster log in for the new apps even."

- Okta Review, Andrey T.

What users dislike: 

"There is nothing really that is troublesome. The interface can sometimes be tricky, but the product is always evolving, and a lot of UX has already been fixed and is now very usable."

- Okta Review, Xavier R.

2. Citrix Workspace

Citrix Workspace goes beyond traditional SSO to regulate access to apps based on how and where they're used and provides contextual security while ensuring enhanced productivity. It provides a zero-trust approach to access web, virtual, and SaaS applications.

What users like:

"Easy installation and deployment through SCCM. Even without a remote deployment tool such as SCCM, installation is quite simple. Having SCCM or similar just makes the deployment that much easier. I have also never run into any compatibility issues, even with older legacy applications.

We have several legacy applications that fall under the traditional client-server model but are required to run across our enterprise. While there are other options available, Citrix Workspace allows for the most efficient delivery of these applications while ensuring that the apps are delivered securely.

It is also very simple to administer, even for those who do not have prior experience with Citrix products as the interface is very straightforward and to the point."

- Citrix Workspace Review, Anthony B.

What users dislike:

"Except for the pricing, which is a bit expensive compared to its competitors, life with Citrix Workplace is very smooth and easy for an admin. So far, I didn't face any big challenge to mention here where it put me in a very hard situation."

- Citrix Workspace Review, Serdar M.

3. Duo Security

Single sign-on from Duo Security offers users an easy and consistent login experience for any and every application, whether it's on-premises or cloud-based, without compromising on security. Duo's cloud-based SSO complements its multi-factor authentication (MFA) solution, while the zero-trust platform integrates with dozens of other SSO and identity provider tools, allowing you to secure access to applications and directories.

What users like:

"The push MFA capability on your phone or watch is great compared to using a token or SMS verification. Duo Restore is also a serious time saver when you get a new mobile device and need to transfer all of your MFA tokens to that device. Our end users also love the ability to enforce MFA based on location or other criteria selectively. The admin console gives you great insight into the devices connecting to your network, OS versions, etc."

- Duo Security Review, Ben C.

What users dislike:

"The mobile application does not perform well. It would be nice if it could be improved. Also, it would be great to add more native apps and lower the license usage count for the 90-day period provided."

- Duo Security Review, Ana D.

4. OneLogin

OneLogin provides simple and secure identity management solutions for organizations, facilitating one-click access to all enterprise cloud and on-premise applications across all device types. It reduces identity infrastructure cost and allows users to extend identity policy to the cloud efficiently.

What users like:

"Great support, documentation, and resources available. OneLogin's account support team is on top of checking in on us to ensure everything continues to go smoothly with quarterly meetings. During these meetings, they go over our OneLogin account and keep us updated on what OneLogin has planned for future releases. They go over any support tickets we have submitted and answer any questions we might have. We appreciate all of their communication, and it's top-notch.

- OneLogin Review, Jon D.

What users dislike:

"Mapping rules can get scary when you have complex logic you are trying to maintain. The mapping rules' simplicity is a double-edged sword. On the one hand, it doesn't take a lot of brain-power to figure out what each rule does, but if you are looking to have complex branching logic, it is a little like programming in assembly: doable, rock-solid when you do it right, but difficult to trace through at times."

- OneLogin Review, Joseph A.

5. LastPass

From single sign-on and password management to adaptive multi-factor authentication, LastPass helps businesses be more secure, increase productivity, and maintain compliance by offering superior control to IT and enabling seamless access to applications.

What users like:

"SSO integration with Azure AD was a breeze. They provided great documentation right on the enrollment page. The browser plugin also generally works quite well with most modern websites. Password organization features in LastPass are also beneficial for those of us with literally hundreds of logins to manage; it simply would not be possible to do so without a quality privileged access management solution like LastPass. Adding the capability to share folders with other users makes it a fantastic solution."

- LastPass Review, Chris S.

What users dislike:

"The version of the application for smartphones has problems depending on the device you use. In abbreviated terms, we can highlight that the updates are imposed and run automatically once integrated into the platform, which leads to slow processes, delaying the progress of the I work to a great extent, mentioning that docking with the default browsers on your computer is a big challenge as most are not supported."

- LastPass Review, Tom J.

Move toward fast and secure authentication

The single sign-on scheme can change the dynamics of how users access applications and services that help them deliver the results you expect. Introducing them to single sign-on will provide a secure and swift way to access cloud and on-premise applications, offering a seamless user experience while improving cybersecurity.

Learn more about how you can enhance this experience further by managing user access controls with user provisioning.

Single sign-on software
Make user authentication simple and secure

Use single sign-on software to provide a seamless authentication experience.

Single sign-on software
Make user authentication simple and secure

Use single sign-on software to provide a seamless authentication experience.

What Is Single Sign-on? How It Makes Authentication Simple Single sign-on allows users to access multiple applications by entering one set of login credentials during the initial authentication. Learn more about it now. https://learn.g2.com/hubfs/_learn-sso@2x.png
Sagar Joshi Sagar Joshi is a former content marketing specialist at G2 in India. He is an engineer with a keen interest in data analytics and cybersecurity. He writes about topics related to them. You can find him reading books, learning a new language, or playing pool in his free time. https://learn.g2.com/hubfs/Sagar%20JoshiUpdated.jpeg https://www.linkedin.com/in/sagarjoshi9/

Never miss a post.

Subscribe to keep your fingers on the tech pulse.

By submitting this form, you are agreeing to receive marketing communications from G2.